702 research outputs found

    Distinguisher and Related-Key Attack on the Full AES-256 (Extended Version)

    Get PDF
    In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-bit key AES. We define a notion of {\em differential qq-multicollision} and show that for AES-256 qq-multicollisions can be constructed in time q⋅267q\cdot 2^{67} and with negligible memory, while we prove that the same task for an ideal cipher of the same block size would require at least O(q⋅2q−1q+1128)O(q\cdot 2^{\frac{q-1}{q+1}128}) time. Using similar approach and with the same complexity we can also construct qq-pseudo collisions for AES-256 in Davies-Meyer hashing mode, a scheme which is provably secure in the ideal-cipher model. We have also computed partial qq-multicollisions in time q⋅237q\cdot 2^{37} on a PC to verify our results. These results show that AES-256 can not model an ideal cipher in theoretical constructions. Finally, we extend our results to find the first publicly known attack on the full 14-round AES-256: a related-key distinguisher which works for one out of every 2352^{35} keys with 21202^{120} data and time complexity and negligible memory. This distinguisher is translated into a key-recovery attack with total complexity of 21312^{131} time and 2652^{65} memory

    Examples of differential multicollisions for 13 and 14 rounds of AES-256

    Get PDF
    Here we present practical differential qq-multicollisions for AES-256, which can be tested on any implementation of AES-256. In our paper Distinguisher and Related-Key Attack on the Full AES-256 qq-multicollisions are found with complexity q⋅267q\cdot 2^{67}. We relax conditions on the plaintext difference ΔP\Delta_P allowing some bytes to vary and find multicollisions for 13 and 14 round AES with complexity q⋅237q\cdot 2^{37}. Even with the relaxation there is still a large complexity gap between our algorithm and the lower bound that we have proved in Lemma 1. Moreover we believe that in practice finding even two fixed-difference collisions for a good cipher would be very challenging

    Related-Tweakey Impossible Differential Attack on Reduced-Round Deoxys-BC-256

    Get PDF
    Deoxys-BC is the internal tweakable block cipher of Deoxys, a third-round authenticated encryption candidate at the CAESAR competition. In this study, by adequately studying the tweakey schedule, we seek a six-round related-tweakey impossible distinguisher of Deoxys-BC-256, which is transformed from a 3.5-round single-key impossible distinguisher of AES, by application of the mixed integer linear programming (MILP) method. We present a detailed description of this interesting transformation method and the MILP-modeling process. Based on this distinguisher, we mount a key-recovery attack on 10 (out of 14) rounds of Deoxys-BC-256. Compared to previous results that are valid only when the key size >204>204 and the tweak size <52<52, our method can attack 10-round Deoxys-BC-256 as long as the key size ≥174\geq174 and the tweak size ≤82\leq82. For the popular setting in which the key size is 192 bits, we can attack one round more than previous works. This version gives the distinguisher and the attack differential which follows the description of the hh permutation in the Deoxys document, instead of that in the Deoxys reference implementation in the SUPERCOP package, which is wrong confirmed by the designers. Note that this work only gives a more accurate security evaluation and does not threaten the security of full-round Deoxys-BC-256

    The (related-key) impossible boomerang attack and its application to the AES block cipher

    Get PDF
    The Advanced Encryption Standard (AES) is a 128-bit block cipher with a user key of 128, 192 or 256 bits, released by NIST in 2001 as the next-generation data encryption standard for use in the USA. It was adopted as an ISO international standard in 2005. Impossible differential cryptanalysis and the boomerang attack are powerful variants of differential cryptanalysis for analysing the security of a block cipher. In this paper, building on the notions of impossible differential cryptanalysis and the boomerang attack, we propose a new cryptanalytic technique, which we call the impossible boomerang attack, and then describe an extension of this attack which applies in a related-key attack scenario. Finally, we apply the impossible boomerang attack to break 6-round AES with 128 key bits and 7-round AES with 192/256 key bits, and using two related keys we apply the related-key impossible boomerang attack to break 8-round AES with 192 key bits and 9-round AES with 256 key bits. In the two-key related-key attack scenario, our results, which were the first to achieve this amount of attacked rounds, match the best currently known results for AES with 192/256 key bits in terms of the numbers of attacked rounds. The (related-key) impossible boomerang attack is a general cryptanalytic technique, and can potentially be used to cryptanalyse other block ciphers

    Reduction in the Number of Fault Injections for Blind Fault Attack on SPN Block Ciphers

    Get PDF
    In 2014, a new fault analysis called blind fault attack (BFA) was proposed, in which attackers can only obtain the number of different faulty outputs without knowing the public data. The original BFA requires 480,000 fault injections to recover a 128-bit AES key. This work attempts to reduce the number of fault injections under the same attack assumptions. We analyze BFA from an information theoretical perspective and introduce a new probability-based distinguisher. Three approaches are proposed for different attack scenarios. The best one realized a 66.8% reduction of the number of fault injections on AES

    New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA

    Get PDF
    Congress on Evolutionary Computation. Portland, USA, 19-23 June 2004Recently, a simple way of creating very efficient distinguishers for cryptographic primitives such as block ciphers or hash functions, was presented by the authors. Here, this cryptanalysis attack is shown to be successful when applied over reduced round versions of the block cipher XTEA. Additionally, a variant of this genetic attack is introduced and its results over TEA shown to be the most powerful published to date

    Improved cryptanalysis of skein

    Get PDF
    The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the rst third-party analysis of Skein, with an extensive study of its main component: the block cipher Three sh. We notably investigate near collisions, distinguishers, impossible di erentials, key recovery using related-key di erential and boomerang attacks. In particular, we present near collisions on up to 17 rounds, an impossible di erential on 21 rounds, a related-key boomerang distinguisher on 34 rounds, a known-related-key boomerang distinguisher on 35 rounds, and key recovery attacks on up to 32 rounds, out of 72 in total for Threefish-512. None of our attacks directly extends to the full Skein hash. However, the pseudorandomness of Threefish is required to validate the security proofs on Skein, and our results conclude that at least 3
    • …
    corecore